Upstream information

CVE-2018-10911 at MITRE

Description

A flaw was found in the way dic_unserialize function of glusterfs does not handle negative key length values. An attacker could use this flaw to read memory from other locations into the stored dict value.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1105776 [RESOLVED / FIXED], 1107020 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • glusterfs >= 3.12.2-18.el7
  • glusterfs-api >= 3.12.2-18.el7
  • glusterfs-api-devel >= 3.12.2-18.el7
  • glusterfs-cli >= 3.12.2-18.el7
  • glusterfs-client-xlators >= 3.12.2-18.el7
  • glusterfs-devel >= 3.12.2-18.el7
  • glusterfs-fuse >= 3.12.2-18.el7
  • glusterfs-libs >= 3.12.2-18.el7
  • glusterfs-rdma >= 3.12.2-18.el7
  • python2-gluster >= 3.12.2-18.el7
Patchnames:
RHSA-2018:3242
openSUSE Leap 15.1
  • glusterfs >= 3.12.15-lp151.3.3.1
  • glusterfs-devel >= 3.12.15-lp151.3.3.1
  • libgfapi0 >= 3.12.15-lp151.3.3.1
  • libgfchangelog0 >= 3.12.15-lp151.3.3.1
  • libgfdb0 >= 3.12.15-lp151.3.3.1
  • libgfrpc0 >= 3.12.15-lp151.3.3.1
  • libgfxdr0 >= 3.12.15-lp151.3.3.1
  • libglusterfs0 >= 3.12.15-lp151.3.3.1
  • python-gluster >= 3.12.15-lp151.3.3.1
Patchnames:
openSUSE-2020-79
openSUSE Tumbleweed
  • glusterfs >= 9.1-1.3
  • glusterfs-devel >= 9.1-1.3
  • libgfapi0 >= 9.1-1.3
  • libgfchangelog0 >= 9.1-1.3
  • libgfrpc0 >= 9.1-1.3
  • libgfxdr0 >= 9.1-1.3
  • libglusterd0 >= 9.1-1.3
  • libglusterfs0 >= 9.1-1.3
  • python3-gluster >= 9.1-1.3
Patchnames:
openSUSE Tumbleweed GA glusterfs-9.1-1.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP5 glusterfs Analysis


SUSE Timeline for this CVE

CVE page created: Thu Aug 23 13:45:20 2018
CVE page last modified: Thu Dec 7 13:22:49 2023